Command Injection Vulnerability in TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112

Command Injection Vulnerability in TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112

CVE-2022-25082 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

Learn more about our Web Application Penetration Testing UK.